MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 020722228961880ff76a1a31adfa464da763c2e3a81fedf69e0b8734df84afea. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 020722228961880ff76a1a31adfa464da763c2e3a81fedf69e0b8734df84afea
SHA3-384 hash: 48a797c237ab1ef0a7dce26a232e4a637e896c6347fac3c47d8581f5ede8a04e35644e00affdfbd94ea77e7e1d572189
SHA1 hash: ed449e17a3104420aaeae7efb25e8179567c0018
MD5 hash: bde6c370364ed3b7d6abd88496446ad7
humanhash: jig-vegan-floor-east
File name:Proof Of Payment.UUE
Download: download sample
Signature AsyncRAT
File size:286'405 bytes
First seen:2020-08-12 05:56:18 UTC
Last seen:Never
File type:
MIME type:application/vnd.ms-cab-compressed
ssdeep 6144:Rb/uf76URhVkeSWsz32nh6lJ1Abz1XYhgk9npJ2fLXLd/dUAfX67h/:RbqfVPSWsz32SLAtu7WXL4AfX6t/
TLSH 58542391A28590F7C5D9CA32EA3918A4023110FEB2A61C6B111C776BD72B0D9BD5CFDF
Reporter abuse_ch
Tags:AsyncRAT nVpn RAT uue


Avatar
abuse_ch
Malspam distributing AsyncRAT:

HELO: smtp.livemail.co.uk
Sending IP: 213.171.216.60
From: chirs <chris@yacht-enchantica.com>
Subject: Proof of Payment
Attachment: Proof Of Payment.UUE (contains "dkQ6GiXcRH10mS0.exe")

AsyncRAT C2:
sannation.duckdns.org:1550 (185.165.153.196)

Pointing to nVpn:

% Information related to '185.165.153.0 - 185.165.153.255'

% Abuse contact for '185.165.153.0 - 185.165.153.255' is 'abuse@privacyfirst.sh'

inetnum: 185.165.153.0 - 185.165.153.255
remarks: This prefix is assigned to The PRIVACYFIRST Project, which
remarks: operates infrastructure jointly used by various VPN service
remarks: providers. We have a very strong focus on privacy and freedom.
remarks: In case of abuse, we encourage all international law enforcement
remarks: agencies to get in touch with our abuse contact. Due to the fact
remarks: that we keep no logs of user activities and only share data when
remarks: it is legally required under our jurisdiction, it is very unlikely
remarks: for a demand of user information to be successful. Still, that
remarks: should not deter you from reaching out.
netname: PRIVACYFIRST-EU2
country: EU
admin-c: TPP15-RIPE
tech-c: TPP15-RIPE
org: ORG-TPP6-RIPE
status: ASSIGNED PA
mnt-by: PRIVACYFIRST-MNT
created: 2019-10-18T12:14:26Z
last-modified: 2020-07-28T20:37:37Z
source: RIPE

Intelligence


File Origin
# of uploads :
1
# of downloads :
73
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-08-12 05:58:06 UTC
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AsyncRAT

020722228961880ff76a1a31adfa464da763c2e3a81fedf69e0b8734df84afea

(this sample)

  
Dropping
AsyncRAT
  
Delivery method
Distributed via e-mail attachment

Comments